Re: [TLS] Multi-Threaded Applications over TLS

Eric Rescorla <ekr@networkresonance.com> Mon, 20 April 2009 19:38 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 03AA03A6B3E for <tls@core3.amsl.com>; Mon, 20 Apr 2009 12:38:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.455
X-Spam-Level:
X-Spam-Status: No, score=-2.455 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SX28WsupxH6J for <tls@core3.amsl.com>; Mon, 20 Apr 2009 12:38:31 -0700 (PDT)
Received: from kilo.networkresonance.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id 220F13A6A6C for <tls@ietf.org>; Mon, 20 Apr 2009 12:38:31 -0700 (PDT)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id E72DC185B38; Mon, 20 Apr 2009 12:41:54 -0700 (PDT)
Date: Mon, 20 Apr 2009 12:41:54 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Badra <badra@isima.fr>
In-Reply-To: <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420183341.81FB6185AE0@kilo.networkresonance.com> <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090420194154.E72DC185B38@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 19:38:32 -0000

At Mon, 20 Apr 2009 20:51:06 +0200,
> I think the transport folks could be interested. They have concerns with bad
> congestion control properties of the massive parallel connection practice in
> contemporary web browsers.

I have a fair amount of skepticism about the relevance of this application:

1. My understanding is that the browser manufacturers consider the
   transport impacts (higher link share utilization, no head of
   line blocking) of multiple connections to be a feature, not
   a bug, regardless of what the IETF Transport Area thinks.

2. Just thinking about how, e.g., Apache is architected, it
   seems to me that making use of this functionality would
   likely entail fairly substantial modifications to the Web server
   in many cases. 

3. Given that most Web traffic happens not over HTTPS, I would expect
   that there would be much more interest in a solution which
   worked above the TLS layer and therefore would work for all
   Web traffic.

Has anyone from the Web community expressed interest in this feature?

-Ekr